EP3595247A4 - Identitätsauthentifizierungsverfahren und -system, server und endgerät - Google Patents

Identitätsauthentifizierungsverfahren und -system, server und endgerät Download PDF

Info

Publication number
EP3595247A4
EP3595247A4 EP18774686.2A EP18774686A EP3595247A4 EP 3595247 A4 EP3595247 A4 EP 3595247A4 EP 18774686 A EP18774686 A EP 18774686A EP 3595247 A4 EP3595247 A4 EP 3595247A4
Authority
EP
European Patent Office
Prior art keywords
server
terminal
authentication method
identity authentication
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
EP18774686.2A
Other languages
English (en)
French (fr)
Other versions
EP3595247B1 (de
EP3595247A1 (de
Inventor
Chengkang Chu
Jie Shi
Chengfang Fang
Xiwen FANG
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Publication of EP3595247A1 publication Critical patent/EP3595247A1/de
Publication of EP3595247A4 publication Critical patent/EP3595247A4/de
Application granted granted Critical
Publication of EP3595247B1 publication Critical patent/EP3595247B1/de
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • H04L65/1033Signalling gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/006Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving public key infrastructure [PKI] trust models
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/80Wireless

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Power Engineering (AREA)
  • Multimedia (AREA)
  • Mobile Radio Communication Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Transfer Between Computers (AREA)
EP18774686.2A 2017-03-31 2018-03-16 Identitätsauthentifizierungsverfahren und -system Active EP3595247B1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710211600.6A CN108667780B (zh) 2017-03-31 2017-03-31 一种身份认证的方法、系统及服务器和终端
PCT/CN2018/079283 WO2018177143A1 (zh) 2017-03-31 2018-03-16 一种身份认证的方法、系统及服务器和终端

Publications (3)

Publication Number Publication Date
EP3595247A1 EP3595247A1 (de) 2020-01-15
EP3595247A4 true EP3595247A4 (de) 2020-06-10
EP3595247B1 EP3595247B1 (de) 2022-01-26

Family

ID=63674179

Family Applications (1)

Application Number Title Priority Date Filing Date
EP18774686.2A Active EP3595247B1 (de) 2017-03-31 2018-03-16 Identitätsauthentifizierungsverfahren und -system

Country Status (4)

Country Link
US (1) US11165767B2 (de)
EP (1) EP3595247B1 (de)
CN (1) CN108667780B (de)
WO (1) WO2018177143A1 (de)

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR102382851B1 (ko) * 2017-07-04 2022-04-05 삼성전자 주식회사 eSIM 단말과 서버가 디지털 인증서를 협의하는 방법 및 장치
CN110247884B (zh) * 2018-11-21 2023-05-19 浙江大华技术股份有限公司 一种更新证书的方法、装置、系统及计算机可读存储介质
CN109347875A (zh) * 2018-11-29 2019-02-15 深圳力维智联技术有限公司 物联网设备、物联网平台及接入物联网平台的方法和系统
US11316841B2 (en) * 2019-03-25 2022-04-26 Micron Technology, Inc. Secure communication between an intermediary device and a network
CN110473318B (zh) * 2019-06-28 2021-06-22 创新先进技术有限公司 解锁方法、实现解锁的设备及计算机可读介质
US11360910B2 (en) * 2019-06-28 2022-06-14 Intel Corporation Prevention of trust domain access using memory ownership bits in relation to cache lines
US10769873B1 (en) 2019-06-28 2020-09-08 Alibaba Group Holding Limited Secure smart unlocking
CN113098754A (zh) * 2020-01-08 2021-07-09 腾讯科技(深圳)有限公司 一种群组撤销方法、装置、电子设备及存储介质
CN113271284B (zh) * 2020-02-14 2022-06-03 中移(苏州)软件技术有限公司 一种身份认证方法、服务器、终端及存储介质
CN111726782B (zh) * 2020-05-22 2023-12-29 浙江吉利汽车研究院有限公司 一种安全认证方法及系统
CN114329534A (zh) * 2021-12-23 2022-04-12 深圳Tcl新技术有限公司 权限确定方法、装置、计算机设备和计算机可读存储介质
CN114844672B (zh) * 2022-03-22 2023-08-22 华为技术有限公司 一种应用可信身份的确认方法、管理单元及设备
CN114650182B (zh) * 2022-04-08 2024-02-27 深圳市欧瑞博科技股份有限公司 身份认证方法、系统、装置、网关设备、设备和终端

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030126464A1 (en) * 2001-12-04 2003-07-03 Mcdaniel Patrick D. Method and system for determining and enforcing security policy in a communication session
WO2005034424A1 (en) * 2003-10-08 2005-04-14 Engberg Stephan J Method and system for establishing a communication using privacy enhancing techniques
EP1688843A1 (de) * 2003-11-25 2006-08-09 Matsushita Electric Industrial Co., Ltd. Authentifikationssystem
WO2007027895A2 (en) * 2005-09-02 2007-03-08 Tekelec System for providing third party control of access to media content
EP1976220A1 (de) * 2007-03-30 2008-10-01 British Telecommunications Public Limited Company Computernetzwerk
US20110277027A1 (en) * 2010-05-07 2011-11-10 Richard Hayton Systems and Methods for Providing a Single Click Access to Enterprise, SAAS and Cloud Hosted Application
WO2013150186A1 (en) * 2012-04-05 2013-10-10 Tosibox Oy Secure method for remote grant of operating rights
GB2520532A (en) * 2013-11-22 2015-05-27 Zzish Ltd System for authenticating multiple users

Family Cites Families (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2004312197A (ja) * 2003-04-03 2004-11-04 Matsushita Electric Ind Co Ltd 通信装置、証明書発行装置及び通信システム
US7590840B2 (en) 2003-09-26 2009-09-15 Randy Langer Method and system for authorizing client devices to receive secured data streams
US8689346B2 (en) * 2004-06-04 2014-04-01 Koninklijke Philips N.V. Authentication method for authenticating a first party to a second party
KR100636228B1 (ko) 2005-02-07 2006-10-19 삼성전자주식회사 계층적인 노드 토폴로지를 이용한 키 관리 방법 및 이를이용한 사용자 등록 및 등록해제 방법
US8532304B2 (en) 2005-04-04 2013-09-10 Nokia Corporation Administration of wireless local area networks
CN100452737C (zh) * 2005-11-02 2009-01-14 华为技术有限公司 数字家庭网络中的版权管理方法及数字家庭网络系统
CN101005699A (zh) 2006-01-22 2007-07-25 华为技术有限公司 管理终端开放平台权限信息的方法和系统
US20070245414A1 (en) * 2006-04-14 2007-10-18 Microsoft Corporation Proxy Authentication and Indirect Certificate Chaining
US8869288B2 (en) 2007-06-08 2014-10-21 Sandisk Technologies Inc. Method for using time from a trusted host device
US8307414B2 (en) * 2007-09-07 2012-11-06 Deutsche Telekom Ag Method and system for distributed, localized authentication in the framework of 802.11
US8600058B2 (en) * 2009-03-27 2013-12-03 Samsung Electronics Co., Ltd. Generation of self-certified identity for efficient access control list management
US8484451B2 (en) * 2010-03-11 2013-07-09 St-Ericsson Sa Method and apparatus for software boot revocation
US9832026B2 (en) * 2010-04-30 2017-11-28 T-Central, Inc. System and method from Internet of Things (IoT) security and management
US9716595B1 (en) * 2010-04-30 2017-07-25 T-Central, Inc. System and method for internet of things (IOT) security and management
CN102420690B (zh) * 2010-09-28 2014-05-21 上海可鲁系统软件有限公司 一种工业控制系统中身份与权限的融合认证方法及系统
US9716711B2 (en) * 2011-07-15 2017-07-25 Pagemark Technology, Inc. High-value document authentication system and method
US9509505B2 (en) * 2011-09-28 2016-11-29 Netapp, Inc. Group management of authenticated entities
CN102404347A (zh) * 2011-12-28 2012-04-04 南京邮电大学 一种基于公钥基础设施的移动互联网接入认证方法
RU2514138C1 (ru) * 2012-09-28 2014-04-27 Закрытое акционерное общество "Лаборатория Касперского" Система и способ верификации сертификата открытого ключа с целью противодействия атакам типа "человек посередине"
US20170201382A1 (en) * 2013-04-03 2017-07-13 Ty Lindteigen Secure Endpoint Devices
CN103533403B (zh) * 2013-10-31 2016-07-06 中国科学院信息工程研究所 一种面向智能云电视终端的设备证书激活的实现方法
JP6372809B2 (ja) * 2013-12-16 2018-08-15 パナソニックIpマネジメント株式会社 認証システム、認証方法および認証装置
WO2015111107A1 (ja) * 2014-01-22 2015-07-30 パナソニック インテレクチュアル プロパティ コーポレーション オブ アメリカ 認証方法
EP3157191B1 (de) * 2014-06-10 2018-09-19 Panasonic Intellectual Property Management Co., Ltd. Authentifizierungsverfahren, authentifizierungssystem und steuergerät
US9699659B2 (en) * 2014-07-31 2017-07-04 Qualcomm Incorporated On-boarding a device to a secure local network
CN104539423B (zh) 2014-12-16 2018-01-05 北京百旺信安科技有限公司 一种无双线性对运算的无证书公钥密码体制的实现方法
US9860221B2 (en) * 2015-03-10 2018-01-02 Intel Corporation Internet of things group formation using a key-based join protocol
US9900319B2 (en) * 2015-11-24 2018-02-20 Intel Corporation Resilient network construction using enhanced privacy identification
US10856122B2 (en) * 2016-05-31 2020-12-01 Intel Corporation System, apparatus and method for scalable internet of things (IoT) device on-boarding with quarantine capabilities
US10623497B2 (en) * 2016-10-11 2020-04-14 Microsoft Technology Licensing, Llc Leveraging pre-existing groups for IoT device access

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030126464A1 (en) * 2001-12-04 2003-07-03 Mcdaniel Patrick D. Method and system for determining and enforcing security policy in a communication session
WO2005034424A1 (en) * 2003-10-08 2005-04-14 Engberg Stephan J Method and system for establishing a communication using privacy enhancing techniques
EP1688843A1 (de) * 2003-11-25 2006-08-09 Matsushita Electric Industrial Co., Ltd. Authentifikationssystem
WO2007027895A2 (en) * 2005-09-02 2007-03-08 Tekelec System for providing third party control of access to media content
EP1976220A1 (de) * 2007-03-30 2008-10-01 British Telecommunications Public Limited Company Computernetzwerk
US20110277027A1 (en) * 2010-05-07 2011-11-10 Richard Hayton Systems and Methods for Providing a Single Click Access to Enterprise, SAAS and Cloud Hosted Application
WO2013150186A1 (en) * 2012-04-05 2013-10-10 Tosibox Oy Secure method for remote grant of operating rights
GB2520532A (en) * 2013-11-22 2015-05-27 Zzish Ltd System for authenticating multiple users

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2018177143A1 *

Also Published As

Publication number Publication date
EP3595247B1 (de) 2022-01-26
CN108667780B (zh) 2021-05-14
EP3595247A1 (de) 2020-01-15
CN108667780A (zh) 2018-10-16
WO2018177143A1 (zh) 2018-10-04
US11165767B2 (en) 2021-11-02
US20200036704A1 (en) 2020-01-30

Similar Documents

Publication Publication Date Title
EP3595247A4 (de) Identitätsauthentifizierungsverfahren und -system, server und endgerät
EP3525150A4 (de) Verfahren, vorrichtung und system zur identitätsauthentifizierung
EP3731551A4 (de) Verfahren und system zur identitätsauthentifizierung und rechnervorrichtung
EP3486817A4 (de) Blockchain-basiertes identitätsauthentifizierungsverfahren, vorrichtung, knoten und system
EP3428818A4 (de) Verfahren und system zur identitätsauthentifizierung
EP3506669A4 (de) Netzwerkauthentifizierungsverfahren und zugehörige vorrichtung und system
EP3190534A4 (de) Identitätsauthentifizierungsverfahren und -vorrichtung, endgerät und server
SG10202108677WA (en) Trusted login method, server, and system
EP3493502A4 (de) Authentifizierungsverfahren für mobiles netzwerk, endgerätevorrichtung, server und netzwerkauthentifizierungseinheit
EP3267704A4 (de) Verfahren zur vereinheitlichten anwendungsauthentifizierung in einem bündelfunksystem, server und endgerät
EP3637683A4 (de) Sitzungsverwaltungsverfahren, endgerät und system
EP3534644A4 (de) Kommunikationssystem, sicherheitsvorrichtung, kommunikationsendgerät und kommunikationsverfahren
EP3182316A4 (de) Fingerabdruckauthentifizierungsverfahren und -system und endgerät zur unterstützung der fingerabdrucksauthentifizierung
EP3259870A4 (de) Verfahren, vorrichtung und systeme zur identitätsprüfung
SG10202000533XA (en) Security verification method based on biological feature, client terminal, and server
EP3493462A4 (de) Authentifizierungsverfahren, authentifizierungsvorrichtung und authentifizierungssystem
EP3496328A4 (de) Kommunikationssystem, kommunikations-client, kommunikationsserver, kommunikationsverfahren und programm
EP3605996A4 (de) Authentifizierungsverfahren, vorrichtung, vr-endgerät und vr-server basierend auf einer vr-szene
EP3319268A4 (de) Identitätsinformationauthentifizierungsverfahren, benutzerendgerät, dienstendgerät, authentifizierungsserver und dienstsystem
EP3614300A4 (de) Verfahren, system und kamera zur vergleichsauthentifizierung von personen und zugangsdaten
EP3262552A4 (de) Verfahren, vorrichtungen und systeme zur identitätsprüfung
EP3674936A4 (de) Authentifizierungsendgerät, authentifizierungsvorrichtung und authentifizierungsverfahren und system mit verwendung von authentifizierungsendgerät und authentifizierungsvorrichtung
EP3690806A4 (de) Authentifizierungsvorrichtung, authentifizierungssystem, authentifizierungsverfahren und programm
EP3338422A4 (de) Verfahren, client-endgerät und server zur einrichtung einer kommunikation
EP3481001A4 (de) Authentifizierungsverfahren, server, endgerät und gateway

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20191010

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

AX Request for extension of the european patent

Extension state: BA ME

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 12/18 20060101AFI20200115BHEP

REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Ref document number: 602018030131

Country of ref document: DE

Free format text: PREVIOUS MAIN CLASS: H04L0012280000

Ipc: H04L0012180000

A4 Supplementary search report drawn up and despatched

Effective date: 20200512

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 12/18 20060101AFI20200504BHEP

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: EXAMINATION IS IN PROGRESS

17Q First examination report despatched

Effective date: 20210111

GRAP Despatch of communication of intention to grant a patent

Free format text: ORIGINAL CODE: EPIDOSNIGR1

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: GRANT OF PATENT IS INTENDED

INTG Intention to grant announced

Effective date: 20210913

GRAS Grant fee paid

Free format text: ORIGINAL CODE: EPIDOSNIGR3

GRAA (expected) grant

Free format text: ORIGINAL CODE: 0009210

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE PATENT HAS BEEN GRANTED

AK Designated contracting states

Kind code of ref document: B1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

REG Reference to a national code

Ref country code: GB

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: CH

Ref legal event code: EP

REG Reference to a national code

Ref country code: AT

Ref legal event code: REF

Ref document number: 1466139

Country of ref document: AT

Kind code of ref document: T

Effective date: 20220215

REG Reference to a national code

Ref country code: IE

Ref legal event code: FG4D

REG Reference to a national code

Ref country code: DE

Ref legal event code: R096

Ref document number: 602018030131

Country of ref document: DE

REG Reference to a national code

Ref country code: LT

Ref legal event code: MG9D

REG Reference to a national code

Ref country code: NL

Ref legal event code: MP

Effective date: 20220126

REG Reference to a national code

Ref country code: AT

Ref legal event code: MK05

Ref document number: 1466139

Country of ref document: AT

Kind code of ref document: T

Effective date: 20220126

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: NL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: RS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: PT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220526

Ref country code: NO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220426

Ref country code: LT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: HR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: ES

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: BG

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220426

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: PL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: LV

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: GR

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220427

Ref country code: FI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: AT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IS

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220526

REG Reference to a national code

Ref country code: DE

Ref legal event code: R097

Ref document number: 602018030131

Country of ref document: DE

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SM

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: SK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: RO

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: MC

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: EE

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: DK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: CZ

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

REG Reference to a national code

Ref country code: CH

Ref legal event code: PL

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: AL

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

PLBE No opposition filed within time limit

Free format text: ORIGINAL CODE: 0009261

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: NO OPPOSITION FILED WITHIN TIME LIMIT

REG Reference to a national code

Ref country code: BE

Ref legal event code: MM

Effective date: 20220331

26N No opposition filed

Effective date: 20221027

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: LU

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220316

Ref country code: LI

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220331

Ref country code: IE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220316

Ref country code: CH

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220331

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: SI

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: BE

Free format text: LAPSE BECAUSE OF NON-PAYMENT OF DUE FEES

Effective date: 20220331

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: FR

Payment date: 20230208

Year of fee payment: 6

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: IT

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

PG25 Lapsed in a contracting state [announced via postgrant information from national office to epo]

Ref country code: MK

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

Ref country code: CY

Free format text: LAPSE BECAUSE OF FAILURE TO SUBMIT A TRANSLATION OF THE DESCRIPTION OR TO PAY THE FEE WITHIN THE PRESCRIBED TIME-LIMIT

Effective date: 20220126

PGFP Annual fee paid to national office [announced via postgrant information from national office to epo]

Ref country code: DE

Payment date: 20240130

Year of fee payment: 7

Ref country code: GB

Payment date: 20240201

Year of fee payment: 7